Debian 9890 Published by

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1495-2 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
February 17, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : nagios-plugins
Vulnerability : buffer overflows
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2007-5198 CVE-2007-5623

A problem with the build system of the nagios-plugins package from old
stable (Sarge) lead to check_procs not being included for the i386
architecture. This update fixes this regression. For reference the
original advisory text below:

Several local/remote vulnerabilities have been discovered in two of
the plugins for the Nagios network monitoring and management system.
The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2007-5198

A buffer overflow has been discovered in the parser for HTTP
Location headers (present in the check_http module).

CVE-2007-5623

A buffer overflow has been discovered in the check_snmp module.

For the stable distribution (etch), these problems have been fixed in
version 1.4.5-1etch1.

For the old stable distribution (sarge), these problems have been
fixed in version 1.4-6sarge2.

We recommend that you upgrade your nagios-plugins package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian 3.1 (oldstable)
- ----------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2.dsc
Size/MD5 checksum: 927 51eb15268f75ef4f4271d33706c92029
http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4.orig.tar.gz
Size/MD5 checksum: 973910 d46ae53154a228614629d50ea56d46b6
http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2.diff.gz
Size/MD5 checksum: 22422 573798e3cce46bf2b5d0206472db13f8

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_alpha.deb
Size/MD5 checksum: 514752 f4931888fbe7aa359fe68adc160e1429

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_amd64.deb
Size/MD5 checksum: 395950 a5450650d11dddf74e6379165b069308

arm architecture (ARM)

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_arm.deb
Size/MD5 checksum: 379384 76bcf58893f373e308afa4ec1f10b278

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_hppa.deb
Size/MD5 checksum: 393034 f37e7bcc007c031c593dd77bb1b0cb7d

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_i386.deb
Size/MD5 checksum: 384998 d536fe6fbae4b376325984e3f3739572

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_ia64.deb
Size/MD5 checksum: 644450 e732ba3933eaa34c98d365586dbe84d5

m68k architecture (Motorola Mc680x0)

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_m68k.deb
Size/MD5 checksum: 336632 5f48a57884094ae79c07f861ff4839f0

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_mips.deb
Size/MD5 checksum: 544968 55a7bb6628e93c37090846f58cafa432

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_mipsel.deb
Size/MD5 checksum: 532950 48493d1a8ddbcd3715fbfba6c9186681

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_powerpc.deb
Size/MD5 checksum: 367814 142d28f8c6aff94a72f6b19d0501f1ac

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_s390.deb
Size/MD5 checksum: 372306 f564fa8e28ec10b7cbbfacffbd9229ab

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/n/nagios-plugins/nagios-plugins_1.4-6sarge2_sparc.deb
Size/MD5 checksum: 349258 907911b940ffc915095dadf9c97d5f2c


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHuEZfXm3vHE4uyloRAjoMAJ0Si/xovVQEjfefvvI3xdUgR16fZACeMgNF
dbqP48yCeKYXQPgLD/MYM+M=
=qf/O
-----END PGP SIGNATURE-----